cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
352
Views
0
Helpful
2
Replies

access lists

carl_townshend
Spotlight
Spotlight
2 Replies 2

carl_townshend
Spotlight
Spotlight

hi all, just a quickie, with access lists such as extended, do we use the tcp line in the statement when adding ports to the statement, otherwise we just use ip in the statement to include a normal network address, am I correct !!

jarathbu
Level 1
Level 1

Hello,

To make an ACL more granular, specifying specific ports to be checked, use the tcp or udp keyword.

e.g

access-list 101 deny tcp any host 192.168.1.1 eq 23

access-list 101 permt ip any host 192.168.1.1

** Deny only Telnet traffic to 192.168.1.1 from any

** Permit all other IP traffic to 192.168.1.1 from any

Hope this helps.

Regards,

James

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: